Structure Of An Ldap Directory Tree - Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 04-08-2006 Installation Manual

Table of Contents

Advertisement

• Mail routing (postfix, sendmail)
• Address books for mail clients, like Mozilla, Evolution, and Outlook
• Administration of zone descriptions for a BIND9 name server
• User authentication with Samba in heterogeneous networks
This list can be extended because LDAP is extensible, unlike NIS. The clearly-defined
hierarchical structure of the data eases the administration of large amounts of data, be-
cause it can be searched more easily.
37.2 Structure of an LDAP Directory
Tree
An LDAP directory has a tree structure. All entries (called objects) of the directory
have a defined position within this hierarchy. This hierarchy is called the directory in-
formation tree (DIT). The complete path to the desired entry, which unambiguously
identifies it, is called distinguished name or DN. A single node along the path to this
entry is called relative distinguished name or RDN. Objects can generally be assigned
to one of two possible types:
container
These objects can themselves contain other objects. Such object classes are root
(the root element of the directory tree, which does not really exist), c (country),
ou (organizational unit), and dc (domain component). This model is comparable
to the directories (folders) in a file system.
leaf
These objects sit at the end of a branch and have no subordinate objects. Examples
are person, InetOrgPerson, or groupofNames.
The top of the directory hierarchy has a root element root. This can contain c (country),
dc (domain component), or o (organization) as subordinate elements. The relations
within an LDAP directory tree become more evident in the following example, shown
in
Figure 37.1, "Structure of an LDAP Directory"
(page 684).
LDAP—A Directory Service
683

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents